US20090222669A1 - Method for controlling the location information for authentication of a mobile station - Google Patents

Method for controlling the location information for authentication of a mobile station Download PDF

Info

Publication number
US20090222669A1
US20090222669A1 US12/064,256 US6425606A US2009222669A1 US 20090222669 A1 US20090222669 A1 US 20090222669A1 US 6425606 A US6425606 A US 6425606A US 2009222669 A1 US2009222669 A1 US 2009222669A1
Authority
US
United States
Prior art keywords
mobile station
authentication server
location information
password
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US12/064,256
Other versions
US8423768B2 (en
Inventor
Tea Vui Huang
Jari Nyholm
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient Mobile Security GmbH
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Assigned to SMARTTRUST AB reassignment SMARTTRUST AB ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NYHOLM, JARI, HUANG, TEA VUI
Publication of US20090222669A1 publication Critical patent/US20090222669A1/en
Assigned to GIESECKE & DEVRIENT GMBH reassignment GIESECKE & DEVRIENT GMBH ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GIESECKE & DEVRIENT 3S AB
Assigned to GIESECKE & DEVRIENT 3S AB reassignment GIESECKE & DEVRIENT 3S AB CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: SMARTTRUST AB
Application granted granted Critical
Publication of US8423768B2 publication Critical patent/US8423768B2/en
Assigned to GIESECKE+DEVRIENT MOBILE SECURITY GMBH reassignment GIESECKE+DEVRIENT MOBILE SECURITY GMBH ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GIESECKE & DEVRIENT GMBH
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3224Transactions dependent on location of M-devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Definitions

  • Method for authentication in a telecommunication network comprising a mobile station and an authentication server giving access to services in the network.
  • Authentication is used as a defense against unauthorized access to a computer network. It uses an exchange of information to verify the identity of a user. The information can be encrypted at both ends.
  • Authentication over a network is an especially important part for enabling security when remote clients are allowed to access network servers.
  • authentication can be accomplished by verifying one or more of a password or PIN (something that a user knows), a biometric information (something that a user is), and some identification token, such as a smart-card (something that a user has).
  • key exchange is an important part of communication across a data network. Once a client and server have been authenticated, a secure communication channel can be set up between them, which is achieved by exchanging keys for the communication.
  • Authentication over a data network is difficult because the communication between the client and server is susceptible to many different types of attacks.
  • a basic authentication scheme is for a server to request a password from the client.
  • the client types the password and sends it over the wire to the server.
  • This technique is vulnerable to eavesdroppers who may be monitoring the line with sniffers and network analyzers. Captured information can be used by a hacker in what is called a “replay attack” to illegally log on to a system. Even an encrypted password can be used in this manner.
  • an adversary may learn secret information by intercepting communication between the client and the server.
  • Another type of attack is a spoofing attack, in which an adversary impersonates the server, so that the client believes that it is communicating with the legitimate server, but instead is actually communicating with the adversary.
  • the client may provide sensitive information to the adversary. If the adversary learns password information, the adversary may replay that information to the server to impersonate the legitimate client in what is called a replay attack.
  • Replay attacks are effective even if the password sent from the client is encrypted because the adversary does not need to know the actual password, but instead must provide something to the server that the server expects from the legitimate client (in this case, an encrypted password).
  • a dictionary attack is a brute force attack on a password that is performed by testing a large number of likely passwords (e.g. all the words in an English dictionary) against some known information about the desired password.
  • the known information may be publicly available or may have been obtained by the adversary through one of the above described techniques.
  • Dictionary attacks are often effective because users often choose easily remembered, and easily guessed, passwords.
  • a one-time password can e.g be one password in a set of passwords, so constructed that it is extremely difficult to calculate the next password in the set given the previous passwords.
  • a one-time password system may consist of the user being presented with a one-time password on the screen, where this grants the visitor access for one day. After the given time period finishes, no more passwords are available to the visitor, and thus the access to the system is removed.
  • OTP one-time password
  • One-time passwords are e.g. used by traveling computer users, who often want to connect to their home system via untrusted terminals at conference hotels, other universities, and airports, where trusted encryption software is not available. A loss of confidentiality is often acceptable in these situations for the session content, but not for reusable login passwords.
  • the goal of a one-timepassword login scheme is merely to provide a significant increase of security but it does not protect from sophisticated active attacks such as session hijacking, host emulation, man-in-the-middle, etc.
  • connection For example, if the connection is negotiated between two machines, it should be considered whether the other location is trusted, whether that machine protects its own networks against security attacks, and whether it is physically accessible to many users.
  • connection is negotiated with a user who must type in a token or password, it should be considered how secure the password is and how frequently it should be changed or if one-time passwords should be used.
  • authorization restrictions can be used to prevent the caller from accessing systems or networks waned to be protected.
  • the authentication process is typically handled by access protocols, all of which include password encryption.
  • Password encryption protects against passive attacks, in which an unauthorized user monitors information being transmitted, and tries to use it later to establish what appears to be a valid session.
  • Authentication of terminal-server logins uses password expiration as an added security measure.
  • token cards to overcome the limitations of static passwords. Token cards protect against both passive attacks and replay attacks, in which an unauthorized user records valid authentication information exchanged between systems and then replays it later to gain entry. Because token cards provide one-time-only passwords, the password changes many times a day, making replay impossible.
  • Pre-authentication methods use call information to verify the calling number and dialed number, respectively, before answering a call. Using callback for added security takes place so that after authentication is complete, the call is hang up and a call back is made, ensuring that the connection is made only with a trusted number.
  • hackers In an increasingly interconnected world more dependent on computers than ever before, hacking is a growing and very serious threat to information and computer security. Additionally, hackers have more tools and techniques than ever before, and the number of attacks is growing daily. For governments, businesses and ordinary individuals, the threat of hacking has created a need for secure information systems and networks which has never been greater.
  • a hacker can steal or guess a password or encryption key in order to gain access to a computer system. Using this method, a hacker does not have to sit at the computer and guess the password, because the computer can actually do the guessing itself.
  • the invention provides a method for authentication in a communication network, comprising a mobile station and an authentication server giving access to services in the network.
  • a user of a mobile station first sends a request for a service or a password in a message from the mobile station.
  • the authentication server controls the location information for the mobile station, and grants access to the service the user requested if the location information is accepted by the server.
  • the authentication server grants access to the service by e.g. sending a password to the mobile station as a reply to the request if the location information is accepted by the server.
  • the authentication server gets the location information from the mobile station, in e.g. such a way that the mobile station sends the location information to the authentication server together with the request.
  • the request is a request for a service the user wish to make use of (or request for a password).
  • the authentication server can also control the location information by sending a request for location information to the mobile station.
  • the mobile station monitors the location by asking an application in the mobile station, which has information of the serving base station.
  • Said application is most preferably in the Subscriber Identification Module (SIM) of the mobile station.
  • SIM Subscriber Identity Module
  • the Subscriber Identity Module (SIM) is a kind of a smart card inside GSM phones.
  • GSM Global System for Mobile Communication
  • SMS Short Message Service
  • the SIM card was originally designed as a secure way to connect individual subscribers to the network but is nowadays often also used as a standardized and secure application platform for GSM and next generation networks.
  • the Mobile Station (also called the Mobile Phone) consists of two distinct entities, the Mobile Equipment (ME) and the Subscriber Identity Module (SIM), implemented as a Smart Card.
  • ME is the actual hardware, which consists of the physical equipment, such as the radio transceiver, display and digital signal processors, also called Terminal or Handset.
  • the subscriber information is stored in the Subscriber Identity Module (SIM), implemented as a Smart Card.
  • the mobile station gets the location information by means of the Global Positioning Service (GPS).
  • GPS Global Positioning System
  • the Global Positioning System (GPS) is a positioning system to offer highly precise location data. GPS use satellites in space as reference points for locations on earth in order to calculate positions accurate to a matter of meters.
  • a GPS signal contains exact information of e.g. the position of a GSM-phone.
  • a GPS configuration has a GPS receiver and antenna, and software to interface differentially-corrected GPS data from the receiver to other electronic equipment.
  • the authentication server gets the location information from a network entity with information of the serving base station.
  • the functional architecture of a GSM system can be broadly divided into the Mobile Station (MS), the Base Station Subsystem (BSS), and the Network Subsystem.
  • MS Mobile Station
  • BSS Base Station Subsystem
  • the subscriber carries the mobile station
  • the base station subsystem controls the radio link with the mobile station and the network subsystem performs the switching of calls between the mobile users and other mobile and fixed network users.
  • the second one, the Base Station Subsystem (BSS) controls the radio link with the Mobile Station.
  • a cell is formed by the coverage area of a Base Transceiver Station (BTS), which serves the MS in its coverage area.
  • BTS Base Transceiver Station
  • BSC Base Station Controller
  • the BTS and BSC together form the Base Station Subsystem (BSS).
  • the invention makes use of the intrinsic security provided by the systems used by a mobile network, such as GSM.
  • Mobile Networks need a higher level of protection than traditional telecommunication networks, since the radio path is the weakest part of the system.
  • Authentication (to get access to the mobile network itself) involves the SIM card and an Authentication Center, which is a part of GSM.
  • a secret-key stored in the SIM card and the Authentication center together with a ciphering algorithm, are used to authenticate the user in GSM.
  • the mobile station can e.g. send time information in its messages to the authentication server in order to avoid multiplied use of the message to the authentication center.
  • the password can be a one-time password (OTP).
  • OTP one-time password
  • the mobile station might send a PIN code to the authentication server and/or the mobile station sends the foregoing password to the authentication center to be compared by the authentication server.
  • a PIN code is a Personal Identification Number required in several situations for access to different services that needs to be input by a user.
  • the location information, the time information, the PIN code and/or the foregoing password is/are sent to the authentication center together with the password request or together with an encrypted challenge in one or more separate messages.
  • the authentication server sends a challenge to the mobile station as a reply to the service request.
  • the mobile station then encrypts the challenge, e.g. with a private key stored in the mobile station, preferably on the SIM card, and sends it back to the authentication server.
  • the authentication server decrypts the challenge, with the public key of the user of the mobile station, and grants to the user if both the location information and the decrypted challenge are accepted by the server.
  • security can be introduced by e.g. using symmetric encryption methods or known Public Key Infrastructures using asymmetric encryption methods for encrypting messages, creating digital signatures and for verifying the signature of a sender of a message.
  • the principle of such infrastructures can be that everyone in the communication system has a public key, that is known for everyone in the system and which is used to encrypt messages, and a private key for decrypting messages that are encrypted with the public key.
  • a common way of proving an identity is to use a signature. If a message instead is encrypted with the private key, the message can be decrypted with the public key.
  • the idea of signing messages with the RSA system is encryption with the private key and decryption with the public key, in which case it is certain that only the holder of the private key could have sent that message.
  • a key pair can be used in an opposite direction for digitally signing of messages in such a way that a message is signed with the private key (the message or a part of it is encrypted with the private key) and the signature is verified with the public key (by decrypting with the public key).
  • a message is signed with the private key (the message or a part of it is encrypted with the private key) and the signature is verified with the public key (by decrypting with the public key).
  • it is only a digest of the message that is encrypted with the private key to avoid overlong messages.
  • the authentication server gives access to a service to the user by e.g. sending a password if both the location information and one or more of time information, the decrypted challenge, the PIN code and/or the foregoing password or possible other access conditions are accepted by the server.
  • the invention gives a new security aspect to authentication.
  • the server is location sensitive. When access is granted with a password, it issues a password, preferably a one-time password (OTP) to the user. Access is granted only when the request is received at authorized locations and additionally if so desired during approved date/time periods.
  • OTP one-time password
  • an IT department or service/content provider will be able to fine-tune access control to a new level. For example a user “A” can only request a OTP for an application “B” when being in an area “C” (e.g. a data center) at the date 20-25 th December and time 9 am-6 pm. If the user tries to request an OTP after 6 pm or from a non-approved location, the OTP server can alert the admin to unusual usage patterns.
  • FIG. 1 is a signal diagram of an advantageous embodiment of the invention
  • FIG. 2 is a flow scheme of an embodiment of the invention from the server's point of view
  • FIG. 1 presents a signal diagram of an embodiment of the method of the invention. It is assumed that a content provider provides a service via e.g. internet and requires authentication of those users that wish to use the service.
  • the service can be used by users having a computer with access to internet or other network in which the content provider has the service.
  • the service could also be used by a mobile station with access to internet or other network.
  • a user who has a mobile phone, now wish access the service.
  • the user selects a service resulting to a notification to the mobile station (marked as signal 1 in figure).
  • signal 1 a request for the service (which can contain a request for a password) is sent to an authentication server (via the operator server) from the mobile station of the user in signal 2 .
  • the authentication server can see from which telephone number, i.e. MSISDN, the message was sent.
  • MSISDN The Mobile Station Integrated Service Digital Network Number
  • MSISDN is the standard international telephone number used to identify a given subscriber.
  • the authentication server check which access rules apply for the subscriber in question based on the MSISDN.
  • location conditions there might e.g. be time and special subscriber restriction for giving access to the requested service.
  • the authentication server sends a challenge and a request for location information to the mobile station (via the operator server) in signal 4 .
  • the challenge is a random number created by the authentication server using random number seed generating software to create a random or pseudo-random number.
  • Pseudorandom numbers are numbers generated in a deterministic way, which only appear to be random.
  • a good program produces a sequence that is sufficiently random for e.g. cryptographic operations. Seeding is a bootstrap operation. Once done, generating subsequent keys (numbers) will be more efficient.
  • step 5 the mobile station requests a PIN code from the user in step 5 .
  • step 6 the user enters the PIN code to the mobile station. If the mobile station accepts the PIN code, the process continues by the mobile station encrypting the challenge with the user's private key in step 7 .
  • the encrypted challenge and location information of the mobile station are sent to the authentication server (via the operator server, wherein conversion and such things might be carried out) in signal 8 .
  • the authentication server decrypts the challenge with the user's public key and checks if the challenge corresponds to the one earlier sent by the authentication server to the mobile station.
  • the authentication server also checks the location information. If both the challenge and the location information are accepted by the authentication server (the location has to fulfil access rule conditions), access is granted by e.g. giving a password for the requested service, which preferably is a one-time password, which is sent to the user (is sent to the mobile station and displayed on the screen) in step 10 .
  • the user has now access to the requested service and can use the service, which is indicated by signal 11 in FIG. 1 .
  • WAP Wireless Application Protocol
  • content provider content provider
  • FIG. 2 is a flow scheme of another embodiment of the invention now presented from the server's point of view.
  • a content provider provides a service via e.g. internet and requires authentication of those users that wish to use the service.
  • a user who has a mobile phone, now wish to access the service and sends a service request (or password request) from his mobile station to the service.
  • This request is received in step 1 of FIG. 2 by e.g. an authentication server (depending on how the authentication is arranged to be handled by the content provider) owned by the service or content provider.
  • the authentication server can see from which telephone number, i.e. MSISDN, the message was sent.
  • the authentication server checks which access rules apply for the subscriber in question based on the MSISDN.
  • the authentication server checks in step 3 if the user is in an approved area to get access to the service. If this is not the case, a rejection message with explanation is sent to the mobile station in step 4 .
  • the authentication server checks if this is an approved time to get access to the service. If this is not the case, a rejection message with informing the reason is sent to the mobile station marked with step 4 in FIG. 2 .
  • the server grants access to the service. It might e.g. generate[s] a one-time password in step 6 , e.g. by using the same random seed technique as mentioned before.
  • a message for sending the One-Time-Password (OTP) to the user is e.g. formed by creating an OTP header showing the expiry date or expiry time for the OTP, and optionally the approved area for the MSISDN of the user.
  • OTP One-Time-Password
  • a checksum can be derived for the message content so that the authenticity of the content can be checked by the recipient (the mobile station), which checks if the checksum is valid when receiving the message.
  • the message is then preferably concatenated and optionally encrypted in step 7 before sending.
  • the encrypted message containing the OTP for the service, is then sent to the user in step 8 .
  • the message can then be decrypted by the mobile station of the user by the user's private key.
  • FIGS. 1 and 2 represent two typical examples of the implementation of the invention and one skilled in the art can easily see that many variations are possible within the scope of the claims, e.g. with respect to security level, using of time information, a challenge-response mechanism, the way of giving access to the service, e.g. by means of a one-time password or longer time password, using of PIN, using of encryption, selected encryption method, etc.

Abstract

The method is for authentication in a communication network. A mobile station and an authentication server give access to services in the network. A user of a mobile station first sends a request for a service or a password in a message from the mobile station. The authentication server controls the location information for the mobile station, and sends a password to the mobile station or grants access to the user as a reply to the request if the location information is accepted by the server.

Description

    TECHNICAL FIELD
  • Method for authentication in a telecommunication network, comprising a mobile station and an authentication server giving access to services in the network.
  • BACKGROUND
  • Authentication is used as a defense against unauthorized access to a computer network. It uses an exchange of information to verify the identity of a user. The information can be encrypted at both ends.
  • Authentication over a network is an especially important part for enabling security when remote clients are allowed to access network servers. Generally, authentication can be accomplished by verifying one or more of a password or PIN (something that a user knows), a biometric information (something that a user is), and some identification token, such as a smart-card (something that a user has).
  • In addition to authentication, key exchange is an important part of communication across a data network. Once a client and server have been authenticated, a secure communication channel can be set up between them, which is achieved by exchanging keys for the communication.
  • Authentication over a data network, especially a public data network like the Internet, is difficult because the communication between the client and server is susceptible to many different types of attacks.
  • A basic authentication scheme is for a server to request a password from the client. The client types the password and sends it over the wire to the server. This technique is vulnerable to eavesdroppers who may be monitoring the line with sniffers and network analyzers. Captured information can be used by a hacker in what is called a “replay attack” to illegally log on to a system. Even an encrypted password can be used in this manner.
  • For example, in an eavesdropping attack, an adversary may learn secret information by intercepting communication between the client and the server. Another type of attack is a spoofing attack, in which an adversary impersonates the server, so that the client believes that it is communicating with the legitimate server, but instead is actually communicating with the adversary. In such an attack, the client may provide sensitive information to the adversary. If the adversary learns password information, the adversary may replay that information to the server to impersonate the legitimate client in what is called a replay attack. Replay attacks are effective even if the password sent from the client is encrypted because the adversary does not need to know the actual password, but instead must provide something to the server that the server expects from the legitimate client (in this case, an encrypted password).
  • Further, in any password based authentication protocol, there exists the possibility that passwords will be weak such that they are susceptible to dictionary attacks. A dictionary attack is a brute force attack on a password that is performed by testing a large number of likely passwords (e.g. all the words in an English dictionary) against some known information about the desired password. The known information may be publicly available or may have been obtained by the adversary through one of the above described techniques. Dictionary attacks are often effective because users often choose easily remembered, and easily guessed, passwords.
  • One solution to avoid attacks with replaying captured reusable passwords is to use one-time passwords (OTP). A one-time password can e.g be one password in a set of passwords, so constructed that it is extremely difficult to calculate the next password in the set given the previous passwords. A one-time password system may consist of the user being presented with a one-time password on the screen, where this grants the visitor access for one day. After the given time period finishes, no more passwords are available to the visitor, and thus the access to the system is removed.
  • Usually, a OTP (one-time password) system generates a series of passwords that are used to log on to a specific system. Once one of the passwords is used, it cannot be used again. The logon system will always expect a new one-time password at the next logon. This is done by decrementing a sequence number. Therefore, the possibility of replay attacks is eliminated
  • One-time passwords are e.g. used by traveling computer users, who often want to connect to their home system via untrusted terminals at conference hotels, other universities, and airports, where trusted encryption software is not available. A loss of confidentiality is often acceptable in these situations for the session content, but not for reusable login passwords. The goal of a one-timepassword login scheme is merely to provide a significant increase of security but it does not protect from sophisticated active attacks such as session hijacking, host emulation, man-in-the-middle, etc.
  • In determining which type of authentication to use, an analysis of the security level needed and the existing situation are usually done. It can e.g. be considered whether a session takes place between two machines or between a human being and a machine, and then decide how strong the authentication mechanism must be.
  • For example, if the connection is negotiated between two machines, it should be considered whether the other location is trusted, whether that machine protects its own networks against security attacks, and whether it is physically accessible to many users.
  • If the connection is negotiated with a user who must type in a token or password, it should be considered how secure the password is and how frequently it should be changed or if one-time passwords should be used. Once the user's connection is authenticated, authorization restrictions can be used to prevent the caller from accessing systems or networks waned to be protected.
  • The authentication process is typically handled by access protocols, all of which include password encryption. Password encryption protects against passive attacks, in which an unauthorized user monitors information being transmitted, and tries to use it later to establish what appears to be a valid session.
  • Authentication of terminal-server logins uses password expiration as an added security measure.
  • The most secure password authentication uses token cards to overcome the limitations of static passwords. Token cards protect against both passive attacks and replay attacks, in which an unauthorized user records valid authentication information exchanged between systems and then replays it later to gain entry. Because token cards provide one-time-only passwords, the password changes many times a day, making replay impossible.
  • Pre-authentication methods use call information to verify the calling number and dialed number, respectively, before answering a call. Using callback for added security takes place so that after authentication is complete, the call is hang up and a call back is made, ensuring that the connection is made only with a trusted number.
  • A rise recently in computer-based attacks is likely to continue. The vulnerabilities that are being exploited are complex and the hackers that are perpetrating attacks are becoming ever more sophisticated.
  • In an increasingly interconnected world more dependent on computers than ever before, hacking is a growing and very serious threat to information and computer security. Additionally, hackers have more tools and techniques than ever before, and the number of attacks is growing daily. For governments, businesses and ordinary individuals, the threat of hacking has created a need for secure information systems and networks which has never been greater.
  • The ability to gain access to a computer system or network that otherwise are unauthorized to access causes mischief, fraud, theft, deception, destruction or some other harm. Hacking (or cracking, the criminal aspect of the activity) consist of seizing control (or attempting to) of an information system to disrupt, deny use, steal resources, steal data of value, monitor surreptitiously, or otherwise cause harm.
  • Hackers may also hack into a computer system and not change, add or take anything. They merely enter the unauthorized site and leave it exactly as it was found. The fundamental problem is, however, that when there is unauthorized access of information systems, there is a loss of control. Many security experts say that once a system has been infiltrated, even if the information has not been altered, the system can no longer be trusted.
  • New hacker techniques are developed and new security vulnerabilities in networks are found every day. Hackers are getting more and more advanced and thus, harder to prevent and detect.
  • A hacker can steal or guess a password or encryption key in order to gain access to a computer system. Using this method, a hacker does not have to sit at the computer and guess the password, because the computer can actually do the guessing itself.
  • The above described problems indicate that there is a continuous need to develop new methods and aspects for ensuring secrecy to be the step before advanced hackers.
  • SUMMARY OF THE INVENTION
  • The invention provides a method for authentication in a communication network, comprising a mobile station and an authentication server giving access to services in the network. In the steps of the method, a user of a mobile station first sends a request for a service or a password in a message from the mobile station. The authentication server controls the location information for the mobile station, and grants access to the service the user requested if the location information is accepted by the server.
  • The preferable embodiments of the invention have the characteristics of the main claims.
  • In one embodiment, the authentication server grants access to the service by e.g. sending a password to the mobile station as a reply to the request if the location information is accepted by the server.
  • In one embodiment, the authentication server gets the location information from the mobile station, in e.g. such a way that the mobile station sends the location information to the authentication server together with the request. The request is a request for a service the user wish to make use of (or request for a password). The authentication server can also control the location information by sending a request for location information to the mobile station.
  • The mobile station monitors the location by asking an application in the mobile station, which has information of the serving base station. Said application is most preferably in the Subscriber Identification Module (SIM) of the mobile station. The Subscriber Identity Module (SIM) is a kind of a smart card inside GSM phones. The Global System for Mobile Communication (GSM) is a standard for digital wireless communications with different services, such as voice telephony and the Short Message Service (SMS). The SIM card was originally designed as a secure way to connect individual subscribers to the network but is nowadays often also used as a standardized and secure application platform for GSM and next generation networks.
  • In this text, the terms are used so that The Mobile Station (MS) (also called the Mobile Phone) consists of two distinct entities, the Mobile Equipment (ME) and the Subscriber Identity Module (SIM), implemented as a Smart Card. ME is the actual hardware, which consists of the physical equipment, such as the radio transceiver, display and digital signal processors, also called Terminal or Handset. The subscriber information is stored in the Subscriber Identity Module (SIM), implemented as a Smart Card.
  • Alternatively, the mobile station gets the location information by means of the Global Positioning Service (GPS). The Global Positioning System (GPS) is a positioning system to offer highly precise location data. GPS use satellites in space as reference points for locations on earth in order to calculate positions accurate to a matter of meters. A GPS signal contains exact information of e.g. the position of a GSM-phone. A GPS configuration has a GPS receiver and antenna, and software to interface differentially-corrected GPS data from the receiver to other electronic equipment.
  • In a further alternative, the authentication server gets the location information from a network entity with information of the serving base station.
  • The functional architecture of a GSM system can be broadly divided into the Mobile Station (MS), the Base Station Subsystem (BSS), and the Network Subsystem. The subscriber carries the mobile station, the base station subsystem controls the radio link with the mobile station and the network subsystem performs the switching of calls between the mobile users and other mobile and fixed network users. The second one, the Base Station Subsystem (BSS) controls the radio link with the Mobile Station. A cell is formed by the coverage area of a Base Transceiver Station (BTS), which serves the MS in its coverage area. Several BTS stations together are controlled by one Base Station Controller (BSC). The BTS and BSC together form the Base Station Subsystem (BSS).
  • The invention makes use of the intrinsic security provided by the systems used by a mobile network, such as GSM. Mobile Networks need a higher level of protection than traditional telecommunication networks, since the radio path is the weakest part of the system. To protect the system against unauthorized use of its resources and easy eavesdropping with radio equipment, it is necessary to perform authentication of the users and their equipment and ciphering information and data sent over the network. Authentication (to get access to the mobile network itself) involves the SIM card and an Authentication Center, which is a part of GSM. A secret-key, stored in the SIM card and the Authentication center together with a ciphering algorithm, are used to authenticate the user in GSM.
  • There are many ways in to further increase security in the invention. The security level needed might vary.
  • The mobile station can e.g. send time information in its messages to the authentication server in order to avoid multiplied use of the message to the authentication center. If the access is granted by sending a password to the mobile station, the password can be a one-time password (OTP). In its service request, the mobile station might send a PIN code to the authentication server and/or the mobile station sends the foregoing password to the authentication center to be compared by the authentication server. A PIN code is a Personal Identification Number required in several situations for access to different services that needs to be input by a user.
  • The location information, the time information, the PIN code and/or the foregoing password is/are sent to the authentication center together with the password request or together with an encrypted challenge in one or more separate messages.
  • In an especially secure embodiment, the authentication server sends a challenge to the mobile station as a reply to the service request. The mobile station then encrypts the challenge, e.g. with a private key stored in the mobile station, preferably on the SIM card, and sends it back to the authentication server. The authentication server decrypts the challenge, with the public key of the user of the mobile station, and grants to the user if both the location information and the decrypted challenge are accepted by the server.
  • In communication systems, security can be introduced by e.g. using symmetric encryption methods or known Public Key Infrastructures using asymmetric encryption methods for encrypting messages, creating digital signatures and for verifying the signature of a sender of a message.
  • The principle of such infrastructures can be that everyone in the communication system has a public key, that is known for everyone in the system and which is used to encrypt messages, and a private key for decrypting messages that are encrypted with the public key.
  • A common way of proving an identity is to use a signature. If a message instead is encrypted with the private key, the message can be decrypted with the public key. The idea of signing messages with the RSA system is encryption with the private key and decryption with the public key, in which case it is certain that only the holder of the private key could have sent that message.
  • Thus, a key pair can be used in an opposite direction for digitally signing of messages in such a way that a message is signed with the private key (the message or a part of it is encrypted with the private key) and the signature is verified with the public key (by decrypting with the public key). In practice it is only a digest of the message that is encrypted with the private key to avoid overlong messages.
  • The authentication server gives access to a service to the user by e.g. sending a password if both the location information and one or more of time information, the decrypted challenge, the PIN code and/or the foregoing password or possible other access conditions are accepted by the server.
  • The invention gives a new security aspect to authentication. The server is location sensitive. When access is granted with a password, it issues a password, preferably a one-time password (OTP) to the user. Access is granted only when the request is received at authorized locations and additionally if so desired during approved date/time periods. With this system, an IT department or service/content provider will be able to fine-tune access control to a new level. For example a user “A” can only request a OTP for an application “B” when being in an area “C” (e.g. a data center) at the date 20-25th December and time 9 am-6 pm. If the user tries to request an OTP after 6 pm or from a non-approved location, the OTP server can alert the admin to unusual usage patterns.
  • The invention will now be further described by means of some examples of preferred embodiments of the method of the invention by means of a signal diagram and a flow scheme. The invention is not to restrict the invention to the details of these examples, which are presented of illustrative purposes only.
  • FIGURES
  • FIG. 1 is a signal diagram of an advantageous embodiment of the invention
  • FIG. 2 is a flow scheme of an embodiment of the invention from the server's point of view
  • DETAILED DESCRIPTION
  • FIG. 1 presents a signal diagram of an embodiment of the method of the invention. It is assumed that a content provider provides a service via e.g. internet and requires authentication of those users that wish to use the service.
  • The service can be used by users having a computer with access to internet or other network in which the content provider has the service. The service could also be used by a mobile station with access to internet or other network.
  • It is further assumed that a user, who has a mobile phone, now wish access the service. For this purpose, the user selects a service resulting to a notification to the mobile station (marked as signal 1 in figure). As a consequence of signal 1, a request for the service (which can contain a request for a password) is sent to an authentication server (via the operator server) from the mobile station of the user in signal 2.
  • From the message, the authentication server can see from which telephone number, i.e. MSISDN, the message was sent. The Mobile Station Integrated Service Digital Network Number, MSISDN, is the standard international telephone number used to identify a given subscriber. In step 3, the authentication server check which access rules apply for the subscriber in question based on the MSISDN. In addition for the location conditions (to be checked later), there might e.g. be time and special subscriber restriction for giving access to the requested service. In this example it is now assumed that the access conditions were fulfilled so far and in order to be sure that there really is the right person in the right place using the sending mobile station, the authentication server sends a challenge and a request for location information to the mobile station (via the operator server) in signal 4.
  • The challenge is a random number created by the authentication server using random number seed generating software to create a random or pseudo-random number. Most of the so-called random number generators on computers actually produce pseudo-random numbers. Pseudorandom numbers are numbers generated in a deterministic way, which only appear to be random. A random seed produced by the computer for the production of the random number. A good program produces a sequence that is sufficiently random for e.g. cryptographic operations. Seeding is a bootstrap operation. Once done, generating subsequent keys (numbers) will be more efficient.
  • Next, the mobile station requests a PIN code from the user in step 5. This is an optional step for further security in the method of the invention. In step 6, the user enters the PIN code to the mobile station. If the mobile station accepts the PIN code, the process continues by the mobile station encrypting the challenge with the user's private key in step 7.
  • The encrypted challenge and location information of the mobile station are sent to the authentication server (via the operator server, wherein conversion and such things might be carried out) in signal 8. In step 9, the authentication server decrypts the challenge with the user's public key and checks if the challenge corresponds to the one earlier sent by the authentication server to the mobile station. The authentication server also checks the location information. If both the challenge and the location information are accepted by the authentication server (the location has to fulfil access rule conditions), access is granted by e.g. giving a password for the requested service, which preferably is a one-time password, which is sent to the user (is sent to the mobile station and displayed on the screen) in step 10.
  • The user has now access to the requested service and can use the service, which is indicated by signal 11 in FIG. 1. Either the user uses the service directly with his mobile station (which has to have WAP (Wireless Application Protocol) or other interface to the network of the service provider (content provider) or then the user can use another computer connected to this network, e.g. internet.
  • FIG. 2 is a flow scheme of another embodiment of the invention now presented from the server's point of view.
  • As in FIG. 1, it is assumed that a content provider provides a service via e.g. internet and requires authentication of those users that wish to use the service.
  • A user, who has a mobile phone, now wish to access the service and sends a service request (or password request) from his mobile station to the service. This request is received in step 1 of FIG. 2 by e.g. an authentication server (depending on how the authentication is arranged to be handled by the content provider) owned by the service or content provider.
  • From the message, the authentication server can see from which telephone number, i.e. MSISDN, the message was sent. In step 2 of FIG. 2, the authentication server checks which access rules apply for the subscriber in question based on the MSISDN. There might be e.g. location conditions for the access to the requested service, and therefore the authentication server checks in step 3 if the user is in an approved area to get access to the service. If this is not the case, a rejection message with explanation is sent to the mobile station in step 4. There might also be time restrictions for the access to the requested service and in step 5, the authentication server checks if this is an approved time to get access to the service. If this is not the case, a rejection message with informing the reason is sent to the mobile station marked with step 4 in FIG. 2.
  • If again the access conditions were fulfilled, the server grants access to the service. It might e.g. generate[s] a one-time password in step 6, e.g. by using the same random seed technique as mentioned before. A message for sending the One-Time-Password (OTP) to the user is e.g. formed by creating an OTP header showing the expiry date or expiry time for the OTP, and optionally the approved area for the MSISDN of the user. Finally, a checksum can be derived for the message content so that the authenticity of the content can be checked by the recipient (the mobile station), which checks if the checksum is valid when receiving the message. The message is then preferably concatenated and optionally encrypted in step 7 before sending.
  • If the message is to be encrypted an advantageous technique is to use an asymmetric encryption method by using the public key of the user for the encryption. Also some symmetric encryption method can be used.
  • The encrypted message, containing the OTP for the service, is then sent to the user in step 8. The message can then be decrypted by the mobile station of the user by the user's private key.
  • The above embodiments of the invention described by means of FIGS. 1 and 2 represent two typical examples of the implementation of the invention and one skilled in the art can easily see that many variations are possible within the scope of the claims, e.g. with respect to security level, using of time information, a challenge-response mechanism, the way of giving access to the service, e.g. by means of a one-time password or longer time password, using of PIN, using of encryption, selected encryption method, etc.

Claims (21)

1. A method for authentication in a telecommunication network comprising:
providing a mobile station and an authentication server giving access to services in the telecommunication network,
a user of the mobile station sending a request in a message from the mobile station,
the authentication server controlling location information for the mobile station, and granting access to the user when the location information is accepted by the authentication server.
2. The method of claim 1 wherein the authentication server receives the location information from the mobile station.
3. The method of claim 2 wherein the mobile station sends the location information to the authentication server together with the request.
4. The method of claim 2 wherein the authentication server controls the location information by sending a request for location information to the mobile station and receiving the location information in a separate or later message.
5. The method of claim 2 wherein the mobile station monitors the location from which the request was sent by asking an application in the mobile station, which has information of a serving base station.
6. The method of claim 5 wherein the application is in a Subscriber Identification Module (SIM) of the mobile station.
7. The method of claim 2 wherein the mobile station receives the location information by means of a Global Positioning Service (GPS).
8. The method of claim 1 wherein the authentication server receives the location information from a network entity with information of a serving base station.
9. The method of claim 1 wherein the mobile station sends time information in messages of the mobile station to the authentication server in order to avoid multiplied use of a message to an authentication center.
10. The method of claim 1 wherein the authentication server sends a challenge to the mobile station as a reply to the request.
11. The method of claim 10 wherein the mobile station encrypts the challenge and sends the challenge back to the authentication server.
12. The method of claim 11 wherein the mobile station encrypts the challenge with a private key of the user of the mobile station.
13. The method of claim 12 wherein the authentication server decrypts the challenge with the public key of the user.
14. The method of claim 12 wherein the authentication server gives access to a service to the user when both the location information and a decrypted challenge are accepted by the server.
15. The method of claim 14 wherein the access is granted by sending a password to the mobile station.
16. The method of claim 15 wherein the password is a onetime password (OTP).
17. The method of claim 1 wherein the mobile station sends a PIN code to the authentication server.
18. The method of claim 15 wherein the mobile station sends the password to the authentication center.
19. The method of claim 2 wherein the location information, time information, a PIN code and/or a password is/are sent to an authentication center together with the password or request, with an encrypted challenge or in a separate message.
20. The method of claim 1 wherein the authentication server grants access to the user when both the location information and a decrypted challenge, a PIN code and/or a password are accepted by the server.
21. The method of claim 15 wherein the authentication server encrypts the password to be sent to the mobile station with a public key of the user.
US12/064,256 2005-08-23 2006-05-17 Method for controlling the location information for authentication of a mobile station Active 2029-01-01 US8423768B2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
SE0501871A SE532098C2 (en) 2005-08-23 2005-08-23 Authentication system and procedure
SE0501871-8 2005-08-23
SE0501871 2005-08-23
PCT/SE2006/000569 WO2007024170A1 (en) 2005-08-23 2006-05-17 Method for controlling the location information for authentication of a mobile station

Publications (2)

Publication Number Publication Date
US20090222669A1 true US20090222669A1 (en) 2009-09-03
US8423768B2 US8423768B2 (en) 2013-04-16

Family

ID=36698702

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/064,256 Active 2029-01-01 US8423768B2 (en) 2005-08-23 2006-05-17 Method for controlling the location information for authentication of a mobile station

Country Status (4)

Country Link
US (1) US8423768B2 (en)
EP (1) EP1917774A1 (en)
SE (1) SE532098C2 (en)
WO (1) WO2007024170A1 (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080109885A1 (en) * 2006-11-07 2008-05-08 Lg Electronics Inc. Performing presence service in a wireless communication system
US20080107066A1 (en) * 2006-11-07 2008-05-08 Lg Electronics Inc. Performing presence service in a wireless communication system
US20080107055A1 (en) * 2006-11-07 2008-05-08 Le Electronics Inc. Performing presence service in a wireless communication system
US20090177593A1 (en) * 2006-03-24 2009-07-09 Ntt Docomo, Inc. Portable base station device and charging method
US20110004756A1 (en) * 2009-07-01 2011-01-06 Hand Held Products, Inc. Gps-based provisioning for mobile terminals
WO2012005744A1 (en) * 2010-06-27 2012-01-12 King Saud University One-time password authentication with infinite nested hash claims
US20140053242A1 (en) * 2012-08-15 2014-02-20 Verizon Patent And Licensing, Inc. Management of private information
US20140153722A1 (en) * 2012-12-03 2014-06-05 Semyon Mizikovsky Restricting use of mobile subscriptions to authorized mobile devices
WO2014102721A1 (en) * 2012-12-24 2014-07-03 Cell Buddy Network Ltd. User authentication system
US8856916B1 (en) * 2012-10-05 2014-10-07 Symantec Corporation User associated geo-location based reauthorization to protect confidential information
US9240986B1 (en) * 2012-09-27 2016-01-19 Emc Corporation Managing security and wireless signal detection
US9292670B2 (en) 2012-02-29 2016-03-22 Infosys Limited Systems and methods for generating and authenticating one time dynamic password based on context information
US9537663B2 (en) 2012-06-20 2017-01-03 Alcatel Lucent Manipulation and restoration of authentication challenge parameters in network authentication procedures
US20170041327A1 (en) * 2008-03-25 2017-02-09 Level 3 Communications, Llc System and method for authorizing and validating user agents based on user agent location
US9681298B1 (en) * 2009-03-24 2017-06-13 Sprint Communications Company L.P. Controlling an amount of information disclosed by a position-determining system
WO2018124430A1 (en) * 2016-10-31 2018-07-05 L Fin Co., Ltd. Online information security system utilizing cell broadcasting service
US20200045542A1 (en) * 2016-09-30 2020-02-06 Arnold Albert Wilson Authentication method and system for a telecommunications system
CN112367612A (en) * 2020-11-06 2021-02-12 歌尔科技有限公司 UWB-based positioning method, UWB device and positioning system
US20210105268A1 (en) * 2019-10-04 2021-04-08 Telia Company Ab Access to a service

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8012015B2 (en) 2006-11-15 2011-09-06 Cfph, Llc Verifying whether a gaming device is communicating with a gaming server
US10068421B2 (en) 2006-11-16 2018-09-04 Cfph, Llc Using a first device to verify whether a second device is communicating with a server
US7942739B2 (en) * 2006-11-15 2011-05-17 Cfph, Llc Storing information from a verification device and accessing the information from a gaming device to verify that the gaming device is communicating with a server
US7942741B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying whether a device is communicating with a server
US7942740B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying a first device is in communications with a server by storing a value from the first device and accessing the value from a second device
US7942738B2 (en) 2006-11-15 2011-05-17 Cfph, Llc Verifying a gaming device is in communications with a gaming server
US9767319B2 (en) 2007-04-17 2017-09-19 Avago Technologies General Ip (Singapore) Pte. Ltd. Method and apparatus of secure authentication for system on chip (SoC)
KR101036415B1 (en) * 2007-06-15 2011-05-23 후지쯔 가부시끼가이샤 Communication system, position search method for mobile terminal in communication system, and recording medium
CN101981581B (en) 2008-04-04 2013-08-28 国际商业机器公司 Handling expired passwords
GB2463732A (en) * 2008-09-30 2010-03-31 Listertalent Ltd A method and system of controlling access to a resource dependent on the location of the user
US9112879B2 (en) * 2009-05-12 2015-08-18 Hewlett-Packard Development Company, L.P. Location determined network access
FR2958102B1 (en) 2010-03-23 2012-08-17 Ingenico Sa METHOD AND SYSTEM FOR VALIDATING A TRANSACTION, TRANSACTIONAL TERMINAL AND PROGRAM THEREFOR.
EP2577544A1 (en) * 2010-05-27 2013-04-10 TeleCommunication Systems, Inc. Location based security token
FR2961618B1 (en) * 2010-06-22 2012-08-17 Ercom SECURING METHOD, CHIP CARD, MODULE AND TERMINAL THEREFOR
FR2973618B1 (en) * 2011-03-30 2013-04-26 Banque Accord STRONG AUTHENTICATION BY PRESENTATION OF THE NUMBER
GB2490099A (en) * 2011-04-11 2012-10-24 Steven Mark Wright Multi-factor authentication through mobile device location based service
AT513408B1 (en) * 2012-09-27 2014-11-15 Phactum Softwareentwicklung Gmbh Method and device for accessing a network resource by a mobile terminal with temporal and local limitation
FR3004037A1 (en) * 2013-04-02 2014-10-03 France Telecom METHOD FOR TRANSPORTING LOCATION INFORMATION THROUGH AUTHENTICATION
US9946883B2 (en) 2013-05-22 2018-04-17 Qualcomm Incorporated Methods and apparatuses for protecting positioning related information
EP2849448A1 (en) * 2013-09-13 2015-03-18 Nagravision S.A. Method for controlling access to broadcast content
US9775127B2 (en) * 2013-10-31 2017-09-26 Nec Corporation Radio communication system, radio communication method, base control station, and relay apparatus
US10212136B1 (en) 2014-07-07 2019-02-19 Microstrategy Incorporated Workstation log-in
US9253639B1 (en) * 2014-08-11 2016-02-02 Afirma Consulting & Technologies, S.L. Methods and systems to enable presence related services
US9210167B1 (en) * 2014-08-11 2015-12-08 Afirma Consulting & Technologies, S.L. Methods and systems to enable presence related services
CN104954846B (en) * 2015-07-27 2018-09-18 北京京东方多媒体科技有限公司 Element method of adjustment, equipment and system
US10231128B1 (en) 2016-02-08 2019-03-12 Microstrategy Incorporated Proximity-based device access
US10855664B1 (en) 2016-02-08 2020-12-01 Microstrategy Incorporated Proximity-based logical access
US11140157B1 (en) 2017-04-17 2021-10-05 Microstrategy Incorporated Proximity-based access
US10771458B1 (en) 2017-04-17 2020-09-08 MicoStrategy Incorporated Proximity-based user authentication
US10657242B1 (en) 2017-04-17 2020-05-19 Microstrategy Incorporated Proximity-based access
US10830895B2 (en) 2017-10-18 2020-11-10 Qualcomm Incorporated Secure global navigation satellite systems
US11558193B2 (en) * 2018-08-13 2023-01-17 Google Llc Location-based access to controlled access resources

Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5243652A (en) * 1992-09-30 1993-09-07 Gte Laboratories Incorporated Location-sensitive remote database access control
US6097938A (en) * 1997-07-11 2000-08-01 Northern Telecom Limited Authentication and tracking system for a cellular telephone
US6104815A (en) * 1997-01-10 2000-08-15 Silicon Gaming, Inc. Method and apparatus using geographical position and universal time determination means to provide authenticated, secure, on-line communication between remote gaming locations
US6154172A (en) * 1998-03-31 2000-11-28 Piccionelli; Gregory A. System and process for limiting distribution of information on a communication network based on geographic location
US20020070273A1 (en) * 2000-10-04 2002-06-13 Nec Corporation Authentication system using information on position
US6490519B1 (en) * 1999-09-27 2002-12-03 Decell, Inc. Traffic monitoring system and methods for traffic monitoring and route guidance useful therewith
US20030080183A1 (en) * 2001-10-31 2003-05-01 Sanguthevar Rajasekaran One-time credit card number generator and single round-trip authentication
US20030115452A1 (en) * 2000-12-19 2003-06-19 Ravi Sandhu One time password entry to access multiple network sites
US20040015689A1 (en) * 2002-07-17 2004-01-22 Harris Corporation Mobile-ad-hoc network including node authentication features and related methods
US20040044911A1 (en) * 2002-06-26 2004-03-04 Sony Corporation Information terminal apparatus, information processing apparatus and information communication system
US20040059914A1 (en) * 2002-09-12 2004-03-25 Broadcom Corporation Using signal-generated location information to identify and authenticate available devices
US20040097217A1 (en) * 2002-08-06 2004-05-20 Mcclain Fred System and method for providing authentication and authorization utilizing a personal wireless communication device
US20050037729A1 (en) * 2003-08-14 2005-02-17 Marc Dupont Method to automatically monitor a person using a cellular telephone, server and cellular telephone implementing this method
US20050071671A1 (en) * 2002-09-12 2005-03-31 Jeyhan Karaoguz Location-based transaction authentication of wireless terminal
US20050148320A1 (en) * 2003-12-26 2005-07-07 Kyocera Corporation Radio communication system, mobile terminal and radio communication method
US20060010074A1 (en) * 2004-07-09 2006-01-12 Zeitsiff Adam M Delivery and storage system for secured content library
US20060036858A1 (en) * 2003-04-21 2006-02-16 Sony Corporation Terminal device authentication system
US20060069916A1 (en) * 2004-09-30 2006-03-30 Alcatel Mobile authentication for network access
US20060123335A1 (en) * 2004-12-03 2006-06-08 Microsoft Corporation Previews of information for selected download on auxiliary display
US7120254B2 (en) * 2000-10-30 2006-10-10 Geocodex Llc Cryptographic system and method for geolocking and securing digital information
US20060227378A1 (en) * 2005-04-07 2006-10-12 Canon Kabushiki Kaisha Data storage device, data storage method, and program thereof
US20070060358A1 (en) * 2005-08-10 2007-03-15 Amaitis Lee M System and method for wireless gaming with location determination
US7221949B2 (en) * 2005-02-28 2007-05-22 Research In Motion Limited Method and system for enhanced security using location-based wireless authentication
US7289805B2 (en) * 2005-03-14 2007-10-30 Newstep Networks Inc. Method and system for providing a temporary subscriber identity to a roaming mobile communications device
US7372839B2 (en) * 2004-03-24 2008-05-13 Broadcom Corporation Global positioning system (GPS) based secure access

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6978023B2 (en) * 2003-03-25 2005-12-20 Sony Corporation Apparatus and method for location based wireless client authentication
US7559081B2 (en) * 2003-09-18 2009-07-07 Alcatel-Lucent Usa Inc. Method and apparatus for authenticating a user at an access terminal

Patent Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5243652A (en) * 1992-09-30 1993-09-07 Gte Laboratories Incorporated Location-sensitive remote database access control
US6104815A (en) * 1997-01-10 2000-08-15 Silicon Gaming, Inc. Method and apparatus using geographical position and universal time determination means to provide authenticated, secure, on-line communication between remote gaming locations
US6097938A (en) * 1997-07-11 2000-08-01 Northern Telecom Limited Authentication and tracking system for a cellular telephone
US6154172A (en) * 1998-03-31 2000-11-28 Piccionelli; Gregory A. System and process for limiting distribution of information on a communication network based on geographic location
US6490519B1 (en) * 1999-09-27 2002-12-03 Decell, Inc. Traffic monitoring system and methods for traffic monitoring and route guidance useful therewith
US20020070273A1 (en) * 2000-10-04 2002-06-13 Nec Corporation Authentication system using information on position
US7120254B2 (en) * 2000-10-30 2006-10-10 Geocodex Llc Cryptographic system and method for geolocking and securing digital information
US20030115452A1 (en) * 2000-12-19 2003-06-19 Ravi Sandhu One time password entry to access multiple network sites
US20030080183A1 (en) * 2001-10-31 2003-05-01 Sanguthevar Rajasekaran One-time credit card number generator and single round-trip authentication
US20040044911A1 (en) * 2002-06-26 2004-03-04 Sony Corporation Information terminal apparatus, information processing apparatus and information communication system
US20040015689A1 (en) * 2002-07-17 2004-01-22 Harris Corporation Mobile-ad-hoc network including node authentication features and related methods
US20040097217A1 (en) * 2002-08-06 2004-05-20 Mcclain Fred System and method for providing authentication and authorization utilizing a personal wireless communication device
US20040059914A1 (en) * 2002-09-12 2004-03-25 Broadcom Corporation Using signal-generated location information to identify and authenticate available devices
US20050071671A1 (en) * 2002-09-12 2005-03-31 Jeyhan Karaoguz Location-based transaction authentication of wireless terminal
US20060036858A1 (en) * 2003-04-21 2006-02-16 Sony Corporation Terminal device authentication system
US20050037729A1 (en) * 2003-08-14 2005-02-17 Marc Dupont Method to automatically monitor a person using a cellular telephone, server and cellular telephone implementing this method
US20050148320A1 (en) * 2003-12-26 2005-07-07 Kyocera Corporation Radio communication system, mobile terminal and radio communication method
US7372839B2 (en) * 2004-03-24 2008-05-13 Broadcom Corporation Global positioning system (GPS) based secure access
US20060010074A1 (en) * 2004-07-09 2006-01-12 Zeitsiff Adam M Delivery and storage system for secured content library
US20060069916A1 (en) * 2004-09-30 2006-03-30 Alcatel Mobile authentication for network access
US20060123335A1 (en) * 2004-12-03 2006-06-08 Microsoft Corporation Previews of information for selected download on auxiliary display
US7221949B2 (en) * 2005-02-28 2007-05-22 Research In Motion Limited Method and system for enhanced security using location-based wireless authentication
US7289805B2 (en) * 2005-03-14 2007-10-30 Newstep Networks Inc. Method and system for providing a temporary subscriber identity to a roaming mobile communications device
US20060227378A1 (en) * 2005-04-07 2006-10-12 Canon Kabushiki Kaisha Data storage device, data storage method, and program thereof
US20070060358A1 (en) * 2005-08-10 2007-03-15 Amaitis Lee M System and method for wireless gaming with location determination

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090177593A1 (en) * 2006-03-24 2009-07-09 Ntt Docomo, Inc. Portable base station device and charging method
US8112115B2 (en) * 2006-03-24 2012-02-07 Ntt Docomo, Inc. Portable base station device and charging method
US20080107066A1 (en) * 2006-11-07 2008-05-08 Lg Electronics Inc. Performing presence service in a wireless communication system
US20080107055A1 (en) * 2006-11-07 2008-05-08 Le Electronics Inc. Performing presence service in a wireless communication system
US7876724B2 (en) * 2006-11-07 2011-01-25 Lg Electronics Inc. Performing presence service in a wireless communication system
US7930729B2 (en) 2006-11-07 2011-04-19 Lg Electronics Inc. Performing presence service in a wireless communication system
US20080109885A1 (en) * 2006-11-07 2008-05-08 Lg Electronics Inc. Performing presence service in a wireless communication system
US20170041327A1 (en) * 2008-03-25 2017-02-09 Level 3 Communications, Llc System and method for authorizing and validating user agents based on user agent location
US9948658B2 (en) * 2008-03-25 2018-04-17 Level 3 Communications, Llc System and method for authorizing and validating user agents based on user agent location
US9681298B1 (en) * 2009-03-24 2017-06-13 Sprint Communications Company L.P. Controlling an amount of information disclosed by a position-determining system
US20110004756A1 (en) * 2009-07-01 2011-01-06 Hand Held Products, Inc. Gps-based provisioning for mobile terminals
US8583924B2 (en) * 2009-07-01 2013-11-12 Hand Held Products, Inc. Location-based feature enablement for mobile terminals
WO2012005744A1 (en) * 2010-06-27 2012-01-12 King Saud University One-time password authentication with infinite nested hash claims
KR101486782B1 (en) 2010-06-27 2015-01-28 킹 사우드 유니버시티 One-time password authentication with infinite nested hash chains
US8683564B2 (en) 2010-06-27 2014-03-25 King Saud University One-time password authentication with infinite nested hash claims
US9292670B2 (en) 2012-02-29 2016-03-22 Infosys Limited Systems and methods for generating and authenticating one time dynamic password based on context information
US9537663B2 (en) 2012-06-20 2017-01-03 Alcatel Lucent Manipulation and restoration of authentication challenge parameters in network authentication procedures
US20140053242A1 (en) * 2012-08-15 2014-02-20 Verizon Patent And Licensing, Inc. Management of private information
US9202016B2 (en) * 2012-08-15 2015-12-01 Verizon Patent And Licensing Inc. Management of private information
US9240986B1 (en) * 2012-09-27 2016-01-19 Emc Corporation Managing security and wireless signal detection
US8856916B1 (en) * 2012-10-05 2014-10-07 Symantec Corporation User associated geo-location based reauthorization to protect confidential information
US20140153722A1 (en) * 2012-12-03 2014-06-05 Semyon Mizikovsky Restricting use of mobile subscriptions to authorized mobile devices
WO2014102721A1 (en) * 2012-12-24 2014-07-03 Cell Buddy Network Ltd. User authentication system
US20200045542A1 (en) * 2016-09-30 2020-02-06 Arnold Albert Wilson Authentication method and system for a telecommunications system
US11599607B2 (en) * 2016-09-30 2023-03-07 Arnold Albert Wilson Authentication method and system for a telecommunications system
WO2018124430A1 (en) * 2016-10-31 2018-07-05 L Fin Co., Ltd. Online information security system utilizing cell broadcasting service
KR101927976B1 (en) * 2016-10-31 2018-12-12 박영경 Online information security system utilizing cell broadcasting service
US20210105268A1 (en) * 2019-10-04 2021-04-08 Telia Company Ab Access to a service
US11824641B2 (en) * 2019-10-04 2023-11-21 Telia Company Ab Access to a service
CN112367612A (en) * 2020-11-06 2021-02-12 歌尔科技有限公司 UWB-based positioning method, UWB device and positioning system

Also Published As

Publication number Publication date
US8423768B2 (en) 2013-04-16
WO2007024170A1 (en) 2007-03-01
EP1917774A1 (en) 2008-05-07
SE0501871L (en) 2007-02-24
SE532098C2 (en) 2009-10-20

Similar Documents

Publication Publication Date Title
US8423768B2 (en) Method for controlling the location information for authentication of a mobile station
EP1277299B1 (en) Method for securing communications between a terminal and an additional user equipment
KR101434769B1 (en) Method and apparatus for trusted federated identity management and data access authorization
KR101482564B1 (en) Method and apparatus for trusted authentication and logon
EP3014837B1 (en) A computer implemented method to improve security in authentication/authorization systems and computer program products thereof
Rahman et al. Security in wireless communication
WO2002093967A1 (en) Authentication in data communication
Nyamtiga et al. Enhanced security model for mobile banking systems in Tanzania
Aravindhan et al. One time password: A survey
Rao et al. Authentication using mobile phone as a security token
US20210256102A1 (en) Remote biometric identification
TW200527877A (en) Method and application for authentication of a wireless communication using an expiration marker
EP1680940B1 (en) Method of user authentication
Di Pietro et al. A two-factor mobile authentication scheme for secure financial transactions
Khan et al. Offline OTP based solution for secure internet banking access
US9686270B2 (en) Authentication systems and methods using a packet telephony device
Me et al. A mobile based approach to strong authentication on Web
Pashalidis et al. Using GSM/UMTS for single sign-on
Hebbes et al. 2-Factor Authentication with 2D Barcodes.
Patiyoot et al. Cryptographic security techniques for wireless networks
Certic The Future of Mobile Security
Yasin et al. Enhancing anti-phishing by a robust multi-level authentication technique (EARMAT).
JP2015111440A (en) Method and apparatus for trusted authentication and log-on
Aydemir et al. A strong user authentication protocol for GSM
Bocan et al. Security and denial of service threats in GSM networks

Legal Events

Date Code Title Description
AS Assignment

Owner name: SMARTTRUST AB, SWEDEN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HUANG, TEA VUI;NYHOLM, JARI;REEL/FRAME:021472/0404;SIGNING DATES FROM 20080229 TO 20080810

Owner name: SMARTTRUST AB, SWEDEN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HUANG, TEA VUI;NYHOLM, JARI;SIGNING DATES FROM 20080229 TO 20080810;REEL/FRAME:021472/0404

AS Assignment

Owner name: GIESECKE & DEVRIENT 3S AB, SWEDEN

Free format text: CHANGE OF NAME;ASSIGNOR:SMARTTRUST AB;REEL/FRAME:029340/0438

Effective date: 20110104

Owner name: GIESECKE & DEVRIENT GMBH, GERMANY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:GIESECKE & DEVRIENT 3S AB;REEL/FRAME:029330/0527

Effective date: 20120905

STCF Information on status: patent grant

Free format text: PATENTED CASE

CC Certificate of correction
CC Certificate of correction
SULP Surcharge for late payment
FEPP Fee payment procedure

Free format text: PAT HOLDER NO LONGER CLAIMS SMALL ENTITY STATUS, ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: STOL); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: GIESECKE+DEVRIENT MOBILE SECURITY GMBH, GERMANY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:GIESECKE & DEVRIENT GMBH;REEL/FRAME:044559/0969

Effective date: 20171107

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8